Sensitive Data Classification

a sensitive data and classification technology, applied in the field of data protection, can solve the problems of inability to scale the tedious process of manually discovering sensitive data in electronic systems, the inability of data growth and distribution to compete with the pace of data growth and distribution, and the difficulty of an admin to keep track of where such data is being stored in a system

Active Publication Date: 2018-08-16
PROTEGRITY CORP
View PDF14 Cites 97 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Furthermore, as this sensitive information is propagated to more and more online repositories, it becomes difficult for an admin to keep track of where such data is being stored in a system.
Due to human error or the complexity of a system, sensitive information may be stored in unexpected locations.
For example, a user may have inadvertently kept a backup of customer data in a local storag

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Sensitive Data Classification
  • Sensitive Data Classification
  • Sensitive Data Classification

Examples

Experimental program
Comparison scheme
Effect test

example machine

Architecture

[0110]FIG. 13 is a block diagram illustrating components of an example machine able to read instructions from a machine-readable medium and execute them in one or more processors (or controllers), according to an embodiment. Portions, or all, of the example machine described in FIG. 13 can be used with the components described above with reference to FIGS. 1-3. For example, the example machine may be used to execute the data classifier 108.

[0111]In FIG. 13 there is a diagrammatic representation of a machine in the example form of a computer system 1300. The computer system 1300 can be used to execute instructions 1324 (e.g., program code or software) for causing the machine to perform any one or more of the methodologies (or processes) described herein. In alternative embodiments, the machine operates as a standalone device or a connected (e.g., networked) device that connects to other machines. In a networked deployment, the machine may operate in the capacity of a serv...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A gateway device includes a network interface connected to data sources, and computer instructions, that when executed cause a processor to access data portions from the data sources. The processor accesses classification rules, which are configured to classify a data portion of the plurality of data portions as sensitive data in response to the data portion satisfying the rule. Each rule is associated with a significance factor representative of an accuracy of the classification rule. The processor applies each of the set of classification rules to a data portion to obtain an output of whether the data is sensitive data. The output are weighed by significance factors to produce a set of weighted outputs. The processor determines if the data portion is sensitive data by aggregating the set of weighted outputs, and presents the determination in a user interface. Security operations may also be performed on the data portion.

Description

CROSS REFERENCE TO RELATED APPLICATIONS[0001]This application claims the benefit of U.S. Provisional Application No. 62 / 458,143, filed Feb. 13, 2017, which is incorporated by reference in its entirety.BACKGROUND1. Field of Art[0002]The disclosure generally relates to the field of data protection, and more particularly to a method of automatically classifying information into different levels of sensitive data and automatically performing actions based on the level of sensitivity and reporting actions to a user in a user interface.2. DESCRIPTION OF THE RELATED ART[0003]With the increasing reliance upon online, paperless transactions, sensitive information of users, such as social security numbers, addresses, payment information, and so on, is more and more commonly stored in online databases, and in more locations than before. This creates a wider attack surface for malicious entities to attempt to gain access to such sensitive information. Furthermore, as this sensitive information ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/60G06F17/30G06N5/02G06N99/00G06N20/00
CPCG06F21/604G06F17/30598G06N5/022G06N99/005G06F21/6245G06N5/025G06N20/00G06F16/285G06F21/6254
Inventor WILLIAMSON, DAVID CLYDELEVY, VICHAIMEIJER, HANSROZENBERG, YIGALYAN, LINGLING
Owner PROTEGRITY CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products